© 2024 KMUW
Play Live Radio
Next Up:
0:00
0:00
0:00 0:00
Available On Air Stations

A Movement To Bake Online Privacy Into Modern Life, 'By Design'

"The death of privacy has been predicted repeatedly over the years," says Ann Cavoukian, Ontario's privacy commissioner. "And my response to that is, 'Say no to that,' because, if you value your freedom, you will value your privacy."
iStockphoto
"The death of privacy has been predicted repeatedly over the years," says Ann Cavoukian, Ontario's privacy commissioner. "And my response to that is, 'Say no to that,' because, if you value your freedom, you will value your privacy."

As we become a more digitally connected society, one question has become increasingly pervasive: Is the expectation of privacy still reasonable?

Ann Cavoukian, the privacy commissioner for Ontario, Canada, thinks so. She contends that privacy — including privacy online — is foundational to a free society. She developed a framework for approaching privacy issues back in the 1990s that's been recognized around the world.

Her approach of seven principles, called "Privacy By Design," advocates that tech designers and engineers need to bake privacy provisions into their products and work from the start, not as an afterthought.

The Federal Trade Commission has called on companies to implement Privacy By Design, and in 2010, the European Union called the approach a key tool to promote citizens' trust in a connected society.

"It's all about thinking preventatively, preventing the privacy harm from arising," Cavoukian tells All Things Considered host Audie Cornish, "as opposed to offering some system of redress after the fact."


Interview Highlights

On why she feels privacy is so important

We're flooded by all these messages in the media that, "Oh, well, we have to kiss privacy goodbye." I mean, the death of privacy has been predicted just repeatedly over the years.

And my response to that is, "Say no to that." Because if you value your freedom, you will value your privacy. When you look at countries that have morphed from a free and democratic state into a totalitarian state, the first thread to unravel is privacy.

On the incentive for businesses to adopt Privacy By Design

I have very great sympathy for businesses that want to gain a benefit in some way from your information. But what I would suggest to them is that, in the long run, if you do this at the expense of privacy — at the expense of your users — they're going to gravitate somewhere else.

Users don't know that there are other options. And they accept what is being offered because that's the only game in town. That is going to be changing.

On preventing tracking of consumers' Internet use

There's been a lot of talk about "do not track." So, a Privacy By Design model of do not track on the Internet websites would be that you could access a website and the default would be that ... that website would not track any of your information unless you positively consented to it. If you didn't do anything, the default would be no tracking.

On other ways PBD is being used around the world

We have applied Privacy By Design to over a dozen specific areas — surveillance cameras used in mass transit systems, biometrics used in casinos, smart meters in the smart grid. Think of mobile devices, near-field communications. We've used it with [radio frequency identification] and sensor technologies. We've done it with home health care sensors.

On how surveillance programs can be improved with PBD

What we have learned through the revelations of [Edward] Snowden is that there is massive surveillance on a scale that is unprecedented. And if anything it has grown the need for Privacy By Design. And exploring ways of how you do privacy and surveillance, can you do both? ... Yes you can. ...

Imagine what the NSA is doing. And I'm not suggesting it should continue in the way that they're doing it, but just imagine their model, where they're collecting tons of metadata and it's left in plain text, meaning it's not encrypted.

At the very least, if you must do that, there's something called homomorphic encryption, which simply means that you encrypt the data and you can engage in data analysis on the encrypted values. ... It allows you to do surveillance ... so no one's personal information is in plain text.

And then only when you get a hit ... on potential terrorist activity, you get a court order, a warrant and you decrypt that data. ... It is eminently possible to do things in a much more privacy protective way.

Copyright 2021 NPR. To see more, visit https://www.npr.org.

Tags